US20100251348A1 - Generation of self-certified identity for efficient access control list management - Google Patents

Generation of self-certified identity for efficient access control list management Download PDF

Info

Publication number
US20100251348A1
US20100251348A1 US12/413,280 US41328009A US2010251348A1 US 20100251348 A1 US20100251348 A1 US 20100251348A1 US 41328009 A US41328009 A US 41328009A US 2010251348 A1 US2010251348 A1 US 2010251348A1
Authority
US
United States
Prior art keywords
control point
self
identification
certified
new
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US12/413,280
Other versions
US8600058B2 (en
Inventor
Sanjeev Verma
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Samsung Electronics Co Ltd
Original Assignee
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Samsung Electronics Co Ltd filed Critical Samsung Electronics Co Ltd
Priority to US12/413,280 priority Critical patent/US8600058B2/en
Assigned to SAMSUNG ELECTRONICS CO., LTD. reassignment SAMSUNG ELECTRONICS CO., LTD. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: VERMA, SANJEEV
Assigned to SAMSUNG ELECTRONICS CO., LTD. reassignment SAMSUNG ELECTRONICS CO., LTD. CORRECTIVE ASSIGNMENT TO CORRECT THE ASSIGNEE'S COUNTRY TO READ --REPUBLIC OF KOREA-- PREVIOUSLY RECORDED ON REEL 022470 FRAME 0668. ASSIGNOR(S) HEREBY CONFIRMS THE ASSIGNMENT DOCUMENT. Assignors: VERMA, SANJEEV
Publication of US20100251348A1 publication Critical patent/US20100251348A1/en
Application granted granted Critical
Publication of US8600058B2 publication Critical patent/US8600058B2/en
Expired - Fee Related legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/065Network architectures or network communication protocols for network security for supporting key management in a packet data network for group communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Definitions

  • the present invention relates to home networks. More particularly, the present invention relates to the generation of self-certified identity for efficient access control list management in a home network.
  • UPF Universal Plug and Play
  • UPnP is a distributed, open networking architecture that allows devices to connect seamlessly and to simplify the implementation of networks in the home (data sharing, communications, and entertainment) and corporate environments.
  • UPnP achieves this by defining and publishing UPnP device control protocols built upon open, Internet-based communication standards.
  • Media servers are small computers that store multiple types of content (e.g., photos, music, videos, etc.). The content may then be streamed from a media server to one or more control points (e.g., iPod, television set, etc.).
  • control points e.g., iPod, television set, etc.
  • a “Media Server” device might contain a significant portion of the homeowner's audio, video, and still-image library. In order for the homeowner to enjoy this content, the homeowner must be able to browse the objects stored on the Media Server, select a specific one, and cause it to be “played” on an appropriate rendering device.
  • UI devices For maximum convenience, it is highly desirable to allow the homeowner to initiate these operations from a variety of User Interface (UI) devices.
  • these UI devices will either be a UI built into the rendering device, or a stand-alone UI device such as a wireless PDA or tablet.
  • the home network user interface device could be more remote and communicate with the home network through a tunneling mechanism on the Internet.
  • UPnP has a facility for the use of Access Control Lists (ACLs), but the management of ACLs across multiple UPnP devices can be challenging. There is a need for simple and secure solutions to provide copying of ACLs between devices.
  • ACLs Access Control Lists
  • a method for registering a new device to a control point in a home network comprising: generating a first self-certified identification at the control point, the generation using a pseudo-random generated number and using an identification of the control point; and sending a secure message to the new device containing the first self-certified identification.
  • a method for copying access control list entries from a first device in a home network to a second device in a home network comprising: sending a request to access the access control list (ACL) entries from a control point to the first device, the request including a self-certified identification of the control point, wherein the self-certified identification was generated using pseudo-random generated number and using an identification of the control point; accessing the ACL entries on the first device after the first device authenticates the self-certified identification; sending a request to access an ACL from a control point to the second device, the request including the self-certified identification of the control point; and copying the ACL entries from the first device to the second device after the second device authenticates the self-certified identification.
  • ACL access control list
  • a method for registering a new device to a control point in a home network comprising: receiving a first control point self-certified identification at the new device from the control point; storing the first control point self-certified identification; maintaining a list of ACL entries; and upon receiving a request to access the ACL entries from a potentially new control point, authenticating the potentially new control point by comparing the first control point self-certified identification to a second control point self-certified identification provided by the potentially new control point.
  • a control point in a home network comprising: means for generating a first self-certified identification at the control point, the generation using a pseudo-random generated number and using an identification of the control point; and means for sending a secure message to the new device containing the first self-certified identification.
  • a control point in a home network comprising: means for sending a request to access the access control list (ACL) entries from the control point to the first device, the request including a self-certified identification of the control point, wherein the self-certified identification was generated using pseudo-random generated number and using an identification of the control point; means for accessing the ACL entries on the first device after the first device authenticates the self-certified identification; means for sending a request to access an ACL from a control point to the second device, the request including the self-certified identification of the control point; and means for copying the ACL entries from the first device to the second device after the second device authenticates the self-certified identification.
  • ACL access control list
  • a new device in a home network comprising: means for receiving a first control point self-certified identification at the new device from the control point; means for storing the first control point self-certified identification; means for maintaining a list of ACL entries; and means for, upon receiving a request to access the ACL entries from a potentially new control point, authenticating the potentially new control point by comparing the first control point self-certified identification to a second control point self-certified identification provided by the potentially new control point.
  • a program storage device readable by a machine tangibly embodying a set of computer instructions executable by the machine to perform a method for registering a new device to a control point in a home network, the method comprising: generating a first self-certified identification at the control point, the generation using a pseudo-random generated number and using an identification of the control point; and sending a secure message to the new device containing the first self-certified identification.
  • a program storage device readable by a machine tangibly embodying a set of computer instructions executable by the machine to perform a method for copying access control list entries from a first device in a home network to a second device in a home network, the method comprising: sending a request to access the access control list (ACL) entries from a control point to the first device, the request including a self-certified identification of the control point, wherein the self-certified identification was generated using pseudo-random generated number and using an identification of the control point; accessing the ACL entries on the first device after the first device authenticates the self-certified identification; sending a request to access an ACL from a control point to the second device, the request including the self-certified identification of the control point; and copying the ACL entries from the first device to the second device after the second device authenticates the self-certified identification.
  • ACL access control list
  • a program storage device readable by a machine tangibly embodying a set of computer instructions executable by the machine to perform a method for registering a new device to a control point in a home network, the method comprising: receiving a first control point self-certified identification at the new device from the control point; storing the first control point self-certified identification; maintaining a list of ACL entries; and upon receiving a request to access the ACL entries from a potentially new control point, authenticating the potentially new control point by comparing the first control point self-certified identification to a second control point self-certified identification provided by the potentially new control point.
  • FIG. 1 is a flow diagram illustrating a method for registering a new device to a control point in a home network in accordance with an embodiment of the present invention.
  • FIG. 2 is a flow diagram illustrating a method for registering a new device to a control point in a home network in accordance with another embodiment of the present invention.
  • FIG. 3 is a flow diagram illustrating a method for registering a new device to a control point in a home network in accordance with another embodiment of the present invention.
  • FIG. 4 is a block diagram illustrating a system architecture for a home network in accordance with an embodiment of the present invention.
  • the components, process steps, and/or data structures may be implemented using various types of operating systems, programming languages, computing platforms, computer programs, and/or general purpose machines.
  • devices of a less general purpose nature such as hardwired devices, field programmable gate arrays (FPGAs), application specific integrated circuits (ASICs), or the like, may also be used without departing from the scope and spirit of the inventive concepts disclosed herein.
  • the present invention may also be tangibly embodied as a set of computer instructions stored on a computer readable medium, such as a memory device.
  • home networking refers to a type of network that is commonly used in homes to connect media devices. There is no requirement, however, that this type of networking actually be used in homes, as it has equal applicability for use in businesses or other entities.
  • home networking shall not be construed as limiting any embodiments of the present invention to use in a home, and shall be interpreted as any type of local area network (LAN).
  • control point shall be interpreted to mean any client device in a home network.
  • effective ACL management in a UPnP network is accomplished using a shared key mechanism by generating self-certified control point identities.
  • preshared transport layer security such as RFC 4279
  • TLS transport layer security
  • a device personal identification number PIN
  • a control point can manage a number of devices.
  • the control point uses the strong shared secret to transport a group secret to a device.
  • the control point and a group of devices that are managed by the control point all share a group secret.
  • PIN or pin number should be construed broadly to refer to any combination of alphanumeric characters, and should not be limited to numbers.
  • the UPnP control point needs to be uniquely identified in order to copy ACL entries from one device to another. Therefore, in an embodiment of the present invention, the UPnP control point generates a self-certified identify using a Pseudo-Random function with the Control Point name and an internally generated random number as inputs. For added security, the identity of the control point is periodically changed through an internally generated random number. The identity of the control point is broadcast to all the devices managed by the control point using a group secret.
  • Each device then can maintain the ACL entries along with a certified identity of the control point that has the right to copy entries. For example, when an old media server is replaced by a new media server, the control point can simply copy the ACL entries from the old media server to the new media server. The copying operation is straightforward since the control point is identified through the same certified control point identity.
  • the control point can then generate a new control point identity using a Pseudo Random function by locally generating a new random number and distribute the new control point identity to the new group of active control points (eliminating the old media server from the group). This way a control point can isolate an old media server from any further operation.
  • FIG. 1 is a flow diagram illustrating a method for registering a new device to a control point in a home network in accordance with an embodiment of the present invention.
  • This diagram illustrates the steps from the standpoint of the system as a whole.
  • the new device gets a list of available control points using UPnP discovery mechanisms.
  • a user selects one control point and manually enters the pin number of the new device when prompted.
  • the control point and the new device authenticate each other using pre-shared TLS using the pin number as the shared secret. After this authentication is complete, the secured handshake has been completed, and thus at 106 , both the control point and the new device generate a shared secret between them.
  • the control point stores the device identification of the new device in a table along with the corresponding shared secret.
  • the new device stores the control point identification, the shared secret, and a group secret.
  • the new device maintains a table of ACL entries that one or more control points can manipulate.
  • the ACL table lists the random certified IDS of the appropriate control points.
  • the control point can present its certified ID to an old device and copy the ACL from the old device to the new device.
  • the old device is revoked by generated a new certified random control point identification and broadcasting the new ID to the group of devices managed by the control point.
  • FIG. 2 is a flow diagram illustrating a method for registering a new device to a control point in a home network in accordance with another embodiment of the present invention. This diagram illustrates the steps from the standpoint of the control point.
  • a discovery request is received from a new device.
  • the control point responds to the discovery request, alerting the new device as to the control point's presence.
  • a pin number is received from the new device.
  • pre-shared TLS is used to authenticate the new device using the pin number as a shared secret for the pre-shared TLS authentication process.
  • a shared secret is generated with the new device.
  • the group secret is sent to the new device using the shared secret as security for the sending. This group secret was previously pseudo-randomly generated by the control point.
  • the control point stores an identification of the new device along with the shared secret in a table.
  • the control point presents a first control point self-certified identification to an old device, permitting the control point to access ACL entries on the old device.
  • This identification was previously generated by the control point, in one embodiment by using a pseudo-random function with the control point name and a pseudo-random number as inputs.
  • the control point copies ACL entries from the old device to the new device.
  • a second control point self-certified identification is generated.
  • the second control point self-certified identification may be generated by the control point by using a pseudo-random function with the control point name and a pseudo-random number as inputs.
  • the second control point self-certified identification is multicast to a group of devices including the new device but excluding the old device. This excludes the old device from the group.
  • first control point self-certified identification and “second control point self-certified identification” are used.
  • the “first” and “second” in these terms are provided to differentiate between two identifications of the same control point (e.g., where the identification of the control point changes), and are not intended to imply that the identifications are of different control points.
  • FIG. 3 is a flow diagram illustrating a method for registering a new device to a control point in a home network in accordance with another embodiment of the present invention. This diagram illustrates the steps from the standpoint of the new device.
  • UPnP discovery mechanisms are used to obtain a list of control points in the home network.
  • a user of the new device is prompted to select one control point from the list of control points and to enter a pin number of the new device.
  • the selected control point is authenticated using pre-shared TLS using the pin number as the shared secret.
  • a shared secret is generated with the selected control point.
  • a group secret is received from the selected control point, the group secret transmitted securely using the shared secret.
  • a first control point self-certified identification is received from the selected control point.
  • the first control point self-certified identification, the shared secret, and the group secret are stored.
  • a list of ACL entries is maintained.
  • a second control point self-certified identification is received from the selected control point.
  • the first control point self-certified identification currently being stored is replaced by the second control point self-certified identification.
  • the present invention is superior to, for example, a certificate-based approach because revocation of a certificate can be very complicated in a home network, and a certificate-based approach would also require more complex calculations.
  • FIG. 4 is a block diagram illustrating a system architecture for a home network in accordance with an embodiment of the present invention.
  • Control point 400 performs the steps described above with respect to FIG. 2 and new device 402 performs the steps described above with respect to FIG. 3 .
  • control point 400 When it comes time for the control point 400 to remove old device 404 from the group, control point 400 generates a new control point self-certified identification and broadcasts it to the group, excluding old device 404 . Specific steps may be performed by specialized software modules within control point 400 .
  • control point is a device in the home network, and as such nothing in this document should preclude the possibility of the “new device” or “old device” from being a control point.

Abstract

In a first embodiment of the present invention, a method for registering a new device to a control point in a home network is provided, the method comprising: generating a first self-certified identification at the control point, the generation using a pseudo-random generated number and using an identification of the control point; and sending a secure message to the new device containing the first self-certified identification.

Description

    BACKGROUND OF THE INVENTION
  • 1. Field of the Invention
  • The present invention relates to home networks. More particularly, the present invention relates to the generation of self-certified identity for efficient access control list management in a home network.
  • 2. Description of the Related Art
  • Universal Plug and Play (UPnP) is a distributed, open networking architecture that allows devices to connect seamlessly and to simplify the implementation of networks in the home (data sharing, communications, and entertainment) and corporate environments. UPnP achieves this by defining and publishing UPnP device control protocols built upon open, Internet-based communication standards.
  • UPnP has grown in popularity of late in part due to the rise in popularity of media servers. Media servers are small computers that store multiple types of content (e.g., photos, music, videos, etc.). The content may then be streamed from a media server to one or more control points (e.g., iPod, television set, etc.).
  • As an example, a “Media Server” device might contain a significant portion of the homeowner's audio, video, and still-image library. In order for the homeowner to enjoy this content, the homeowner must be able to browse the objects stored on the Media Server, select a specific one, and cause it to be “played” on an appropriate rendering device.
  • For maximum convenience, it is highly desirable to allow the homeowner to initiate these operations from a variety of User Interface (UI) devices. In most cases, these UI devices will either be a UI built into the rendering device, or a stand-alone UI device such as a wireless PDA or tablet. In other cases, the home network user interface device could be more remote and communicate with the home network through a tunneling mechanism on the Internet.
  • In some systems, it is desirable to provide access control mechanisms to UPnP clients. One example would be where some of the files accessible over the UPnP network are confidential. Another example would be where some of the files accessible over the UPnP network are of an adult nature and thus children should be restricted from viewing or playing them. UPnP has a facility for the use of Access Control Lists (ACLs), but the management of ACLs across multiple UPnP devices can be challenging. There is a need for simple and secure solutions to provide copying of ACLs between devices.
  • SUMMARY OF THE INVENTION
  • In a first embodiment of the present invention, a method for registering a new device to a control point in a home network is provided, the method comprising: generating a first self-certified identification at the control point, the generation using a pseudo-random generated number and using an identification of the control point; and sending a secure message to the new device containing the first self-certified identification.
  • In a second embodiment of the present invention, a method for copying access control list entries from a first device in a home network to a second device in a home network is provided, the method comprising: sending a request to access the access control list (ACL) entries from a control point to the first device, the request including a self-certified identification of the control point, wherein the self-certified identification was generated using pseudo-random generated number and using an identification of the control point; accessing the ACL entries on the first device after the first device authenticates the self-certified identification; sending a request to access an ACL from a control point to the second device, the request including the self-certified identification of the control point; and copying the ACL entries from the first device to the second device after the second device authenticates the self-certified identification.
  • In a third embodiment of the present invention, a method for registering a new device to a control point in a home network is provided, the method comprising: receiving a first control point self-certified identification at the new device from the control point; storing the first control point self-certified identification; maintaining a list of ACL entries; and upon receiving a request to access the ACL entries from a potentially new control point, authenticating the potentially new control point by comparing the first control point self-certified identification to a second control point self-certified identification provided by the potentially new control point.
  • In a fourth embodiment of the present invention, a control point in a home network is provided, the control point comprising: means for generating a first self-certified identification at the control point, the generation using a pseudo-random generated number and using an identification of the control point; and means for sending a secure message to the new device containing the first self-certified identification.
  • In a fifth embodiment of the present invention, a control point in a home network is provided, the control point comprising: means for sending a request to access the access control list (ACL) entries from the control point to the first device, the request including a self-certified identification of the control point, wherein the self-certified identification was generated using pseudo-random generated number and using an identification of the control point; means for accessing the ACL entries on the first device after the first device authenticates the self-certified identification; means for sending a request to access an ACL from a control point to the second device, the request including the self-certified identification of the control point; and means for copying the ACL entries from the first device to the second device after the second device authenticates the self-certified identification.
  • In a sixth embodiment of the present invention, a new device in a home network is provided, comprising: means for receiving a first control point self-certified identification at the new device from the control point; means for storing the first control point self-certified identification; means for maintaining a list of ACL entries; and means for, upon receiving a request to access the ACL entries from a potentially new control point, authenticating the potentially new control point by comparing the first control point self-certified identification to a second control point self-certified identification provided by the potentially new control point.
  • In a seventh embodiment of the present invention, a program storage device readable by a machine is provided, tangibly embodying a set of computer instructions executable by the machine to perform a method for registering a new device to a control point in a home network, the method comprising: generating a first self-certified identification at the control point, the generation using a pseudo-random generated number and using an identification of the control point; and sending a secure message to the new device containing the first self-certified identification.
  • In an eighth embodiment of the present invention, a program storage device readable by a machine is provided, tangibly embodying a set of computer instructions executable by the machine to perform a method for copying access control list entries from a first device in a home network to a second device in a home network, the method comprising: sending a request to access the access control list (ACL) entries from a control point to the first device, the request including a self-certified identification of the control point, wherein the self-certified identification was generated using pseudo-random generated number and using an identification of the control point; accessing the ACL entries on the first device after the first device authenticates the self-certified identification; sending a request to access an ACL from a control point to the second device, the request including the self-certified identification of the control point; and copying the ACL entries from the first device to the second device after the second device authenticates the self-certified identification.
  • In a ninth embodiment of the present invention, a program storage device readable by a machine is provided, tangibly embodying a set of computer instructions executable by the machine to perform a method for registering a new device to a control point in a home network, the method comprising: receiving a first control point self-certified identification at the new device from the control point; storing the first control point self-certified identification; maintaining a list of ACL entries; and upon receiving a request to access the ACL entries from a potentially new control point, authenticating the potentially new control point by comparing the first control point self-certified identification to a second control point self-certified identification provided by the potentially new control point.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is a flow diagram illustrating a method for registering a new device to a control point in a home network in accordance with an embodiment of the present invention.
  • FIG. 2 is a flow diagram illustrating a method for registering a new device to a control point in a home network in accordance with another embodiment of the present invention.
  • FIG. 3 is a flow diagram illustrating a method for registering a new device to a control point in a home network in accordance with another embodiment of the present invention.
  • FIG. 4 is a block diagram illustrating a system architecture for a home network in accordance with an embodiment of the present invention.
  • DETAILED DESCRIPTION OF SPECIFIC EMBODIMENTS
  • Reference will now be made in detail to specific embodiments of the invention including the best modes contemplated by the inventors for carrying out the invention. Examples of these specific embodiments are illustrated in the accompanying drawings. While the invention is described in conjunction with these specific embodiments, it will be understood that it is not intended to limit the invention to the described embodiments. On the contrary, it is intended to cover alternatives, modifications, and equivalents as may be included within the spirit and scope of the invention as defined by the appended claims. In the following description, specific details are set forth in order to provide a thorough understanding of the present invention. The present invention may be practiced without some or all of these specific details. In addition, well known features may not have been described in detail to avoid unnecessarily obscuring the invention.
  • In accordance with the present invention, the components, process steps, and/or data structures may be implemented using various types of operating systems, programming languages, computing platforms, computer programs, and/or general purpose machines. In addition, those of ordinary skill in the art will recognize that devices of a less general purpose nature, such as hardwired devices, field programmable gate arrays (FPGAs), application specific integrated circuits (ASICs), or the like, may also be used without departing from the scope and spirit of the inventive concepts disclosed herein. The present invention may also be tangibly embodied as a set of computer instructions stored on a computer readable medium, such as a memory device.
  • It should be noted that the term “home networking” as used throughout this document refers to a type of network that is commonly used in homes to connect media devices. There is no requirement, however, that this type of networking actually be used in homes, as it has equal applicability for use in businesses or other entities. As such, the term “home networking” shall not be construed as limiting any embodiments of the present invention to use in a home, and shall be interpreted as any type of local area network (LAN). For purposes of this document, the term “control point” shall be interpreted to mean any client device in a home network.
  • In an embodiment of the present invention, effective ACL management in a UPnP network is accomplished using a shared key mechanism by generating self-certified control point identities.
  • In one embodiment of the invention, it is assumed that preshared transport layer security (TLS), such as RFC 4279, is used to provide secure communications between UPnP devices and control points. A device personal identification number (PIN) then can be used as a weak secret during the initial handshake between control point and device in order to generate a strong secret. A control point can manage a number of devices. The control point then uses the strong shared secret to transport a group secret to a device. Thus, the control point and a group of devices that are managed by the control point all share a group secret. It should be noted that the term PIN or pin number should be construed broadly to refer to any combination of alphanumeric characters, and should not be limited to numbers.
  • The UPnP control point needs to be uniquely identified in order to copy ACL entries from one device to another. Therefore, in an embodiment of the present invention, the UPnP control point generates a self-certified identify using a Pseudo-Random function with the Control Point name and an internally generated random number as inputs. For added security, the identity of the control point is periodically changed through an internally generated random number. The identity of the control point is broadcast to all the devices managed by the control point using a group secret.
  • Each device then can maintain the ACL entries along with a certified identity of the control point that has the right to copy entries. For example, when an old media server is replaced by a new media server, the control point can simply copy the ACL entries from the old media server to the new media server. The copying operation is straightforward since the control point is identified through the same certified control point identity. The control point can then generate a new control point identity using a Pseudo Random function by locally generating a new random number and distribute the new control point identity to the new group of active control points (eliminating the old media server from the group). This way a control point can isolate an old media server from any further operation.
  • FIG. 1 is a flow diagram illustrating a method for registering a new device to a control point in a home network in accordance with an embodiment of the present invention. This diagram illustrates the steps from the standpoint of the system as a whole. At 100, the new device gets a list of available control points using UPnP discovery mechanisms. At 102, a user selects one control point and manually enters the pin number of the new device when prompted. At 104, the control point and the new device authenticate each other using pre-shared TLS using the pin number as the shared secret. After this authentication is complete, the secured handshake has been completed, and thus at 106, both the control point and the new device generate a shared secret between them. At 108, the control point stores the device identification of the new device in a table along with the corresponding shared secret. At 110, the new device stores the control point identification, the shared secret, and a group secret.
  • At 112, the new device maintains a table of ACL entries that one or more control points can manipulate. The ACL table lists the random certified IDS of the appropriate control points. At 114, the control point can present its certified ID to an old device and copy the ACL from the old device to the new device. At 116, the old device is revoked by generated a new certified random control point identification and broadcasting the new ID to the group of devices managed by the control point.
  • FIG. 2 is a flow diagram illustrating a method for registering a new device to a control point in a home network in accordance with another embodiment of the present invention. This diagram illustrates the steps from the standpoint of the control point. At 200, a discovery request is received from a new device. At 202, the control point responds to the discovery request, alerting the new device as to the control point's presence. At 204, a pin number is received from the new device. At 206, pre-shared TLS is used to authenticate the new device using the pin number as a shared secret for the pre-shared TLS authentication process. At 208, a shared secret is generated with the new device. At 210, the group secret is sent to the new device using the shared secret as security for the sending. This group secret was previously pseudo-randomly generated by the control point. At 212, the control point stores an identification of the new device along with the shared secret in a table.
  • At 214, the control point presents a first control point self-certified identification to an old device, permitting the control point to access ACL entries on the old device. This identification was previously generated by the control point, in one embodiment by using a pseudo-random function with the control point name and a pseudo-random number as inputs. At 216, the control point copies ACL entries from the old device to the new device. At 218, a second control point self-certified identification is generated. Like the first control point self-certified identification, the second control point self-certified identification may be generated by the control point by using a pseudo-random function with the control point name and a pseudo-random number as inputs. At 220, the second control point self-certified identification is multicast to a group of devices including the new device but excluding the old device. This excludes the old device from the group.
  • It be noted that, throughout this document, the terms “first control point self-certified identification” and “second control point self-certified identification” are used. The “first” and “second” in these terms are provided to differentiate between two identifications of the same control point (e.g., where the identification of the control point changes), and are not intended to imply that the identifications are of different control points.
  • FIG. 3 is a flow diagram illustrating a method for registering a new device to a control point in a home network in accordance with another embodiment of the present invention. This diagram illustrates the steps from the standpoint of the new device. At 300, UPnP discovery mechanisms are used to obtain a list of control points in the home network. At 302, a user of the new device is prompted to select one control point from the list of control points and to enter a pin number of the new device. At 304, the selected control point is authenticated using pre-shared TLS using the pin number as the shared secret. At 306, a shared secret is generated with the selected control point. At 308, a group secret is received from the selected control point, the group secret transmitted securely using the shared secret.
  • At 310, a first control point self-certified identification is received from the selected control point. At 312, the first control point self-certified identification, the shared secret, and the group secret are stored. At 314, a list of ACL entries is maintained. At 316, a second control point self-certified identification is received from the selected control point. At 318, the first control point self-certified identification currently being stored is replaced by the second control point self-certified identification.
  • The present invention is superior to, for example, a certificate-based approach because revocation of a certificate can be very complicated in a home network, and a certificate-based approach would also require more complex calculations.
  • FIG. 4 is a block diagram illustrating a system architecture for a home network in accordance with an embodiment of the present invention. Control point 400 performs the steps described above with respect to FIG. 2 and new device 402 performs the steps described above with respect to FIG. 3. When it comes time for the control point 400 to remove old device 404 from the group, control point 400 generates a new control point self-certified identification and broadcasts it to the group, excluding old device 404. Specific steps may be performed by specialized software modules within control point 400.
  • It should be noted that a control point is a device in the home network, and as such nothing in this document should preclude the possibility of the “new device” or “old device” from being a control point.
  • While the invention has been particularly shown and described with reference to specific embodiments thereof, it will be understood by those skilled in the art that changes in the form and details of the disclosed embodiments may be made without departing from the spirit or scope of the invention. In addition, although various advantages, aspects, and objects of the present invention have been discussed herein with reference to various embodiments, it will be understood that the scope of the invention should not be limited by reference to such advantages, aspects, and objects. Rather, the scope of the invention should be determined with reference to the appended claims.

Claims (21)

1. A method for registering a new device to a control point in a home network, the method comprising:
generating a first self-certified identification at the control point, the generation using a pseudo-random generated number and using an identification of the control point; and
sending a secure message to the new device containing the first self-certified identification.
2. The method of claim 1, further comprising:
receiving a discovery request from the new device; and
responding to the discovery request with an identification of the control point.
3. The method of claim 1, wherein the home network is a Universal Plug and Play (UPnP) network.
4. The method of claim 1, further comprising:
receiving a pin number from the new device;
using pre-shared transport layer security to authenticate the new device using the pin number as input for the pre-shared transport layer security authentication process;
generating a shared secret between the control point and the new device; and
sending a group secret to the new device.
5. The method of claim 4, further comprising:
storing an identification of the new device along with the shared secret in a table.
6. The method of claim 1, further comprising presenting the first control point self-certified identification to an old device in the home network, permitting the control point to copy access control list (ACL) entries from the old device.
7. The method of claim 6, further comprising:
generating a second control point self-certified identification at the control point, the generation using a pseudo-random generated number and using an identification of the control point; and
multicasting the second control point self-certified identification to a group of devices including the new device but excluding the old device.
8. A method for copying access control list entries from a first device in a home network to a second device in a home network, the method comprising:
sending a request to access the access control list (ACL) entries from a control point to the first device, the request including a self-certified identification of the control point, wherein the self-certified identification was generated using pseudo-random generated number and using an identification of the control point;
accessing the ACL entries on the first device after the first device authenticates the self-certified identification;
sending a request to access an ACL from a control point to the second device, the request including the self-certified identification of the control point; and
copying the ACL entries from the first device to the second device after the second device authenticates the self-certified identification.
9. The method of claim 8, further comprising removing the first device from a group by generated a new self-certified identification at the control point but not sending the new self-certified identification to the first device.
10. A method for registering a new device to a control point in a home network, the method comprising:
receiving a first control point self-certified identification at the new device from the control point;
storing the first control point self-certified identification;
maintaining a list of ACL entries; and
upon receiving a request to access the ACL entries from a potentially new control point, authenticating the potentially new control point by comparing the first control point self-certified identification to a second control point self-certified identification provided by the potentially new control point.
11. The method of claim 10, further comprising:
receiving ACL entries copied from an old device; and
storing the ACL entries.
12. A control point in a home network, the control point comprising:
means for generating a first self-certified identification at the control point, the generation using a pseudo-random generated number and using an identification of the control point; and
means for sending a secure message to the new device containing the first self-certified identification.
13. The control point of claim 12, further comprising:
means for receiving a pin number from the new device;
means for using pre-shared transport layer security to authenticate the new device using the pin number as input for the pre-shared transport layer security authentication process;
means for generating a shared secret between the control point and the new device; and
means for sending a group secret to the new device.
14. The control point of claim 13, further comprising:
means for storing an identification of the new device along with the shared secret in a table.
15. The control point of claim 12, further comprising means for presenting the first control point self-certified identification to an old device in the home network, permitting the control point to copy access control list (ACL) entries from the old device.
16. The control point of claim 15, further comprising:
means for generating a second control point self-certified identification at the control point, the generation using a pseudo-random generated number and using an identification of the control point; and
means for multicasting the second control point self-certified identification to a group of devices including the new device but excluding the old device.
17. A control point in a home network, the control point comprising:
means for sending a request to access the access control list (ACL) entries from the control point to the first device, the request including a self-certified identification of the control point, wherein the self-certified identification was generated using pseudo-random generated number and using an identification of the control point;
means for accessing the ACL entries on the first device after the first device authenticates the self-certified identification;
means for sending a request to access an ACL from a control point to the second device, the request including the self-certified identification of the control point; and
means for copying the ACL entries from the first device to the second device after the second device authenticates the self-certified identification.
18. A new device in a home network, comprising:
means for receiving a first control point self-certified identification at the new device from the control point;
means for storing the first control point self-certified identification;
means for maintaining a list of ACL entries; and
means for, upon receiving a request to access the ACL entries from a potentially new control point, authenticating the potentially new control point by comparing the first control point self-certified identification to a second control point self-certified identification provided by the potentially new control point.
19. A program storage device readable by a machine, tangibly embodying a set of computer instructions executable by the machine to perform a method for registering a new device to a control point in a home network, the method comprising:
generating a first self-certified identification at the control point, the generation using a pseudo-random generated number and using an identification of the control point; and
sending a secure message to the new device containing the first self-certified identification.
20. A program storage device readable by a machine, tangibly embodying a set of computer instructions executable by the machine to perform a method for copying access control list entries from a first device in a home network to a second device in a home network, the method comprising:
sending a request to access the access control list (ACL) entries from a control point to the first device, the request including a self-certified identification of the control point, wherein the self-certified identification was generated using pseudo-random generated number and using an identification of the control point;
accessing the ACL entries on the first device after the first device authenticates the self-certified identification;
sending a request to access an ACL from a control point to the second device, the request including the self-certified identification of the control point; and
copying the ACL entries from the first device to the second device after the second device authenticates the self-certified identification.
21. A program storage device readable by a machine, tangibly embodying a set of computer instructions executable by the machine to perform a method for registering a new device to a control point in a home network, the method comprising:
receiving a first control point self-certified identification at the new device from the control point;
storing the first control point self-certified identification;
maintaining a list of ACL entries; and
upon receiving a request to access the ACL entries from a potentially new control point, authenticating the potentially new control point by comparing the first control point self-certified identification to a second control point self-certified identification provided by the potentially new control point.
US12/413,280 2009-03-27 2009-03-27 Generation of self-certified identity for efficient access control list management Expired - Fee Related US8600058B2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US12/413,280 US8600058B2 (en) 2009-03-27 2009-03-27 Generation of self-certified identity for efficient access control list management

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US12/413,280 US8600058B2 (en) 2009-03-27 2009-03-27 Generation of self-certified identity for efficient access control list management

Publications (2)

Publication Number Publication Date
US20100251348A1 true US20100251348A1 (en) 2010-09-30
US8600058B2 US8600058B2 (en) 2013-12-03

Family

ID=42785997

Family Applications (1)

Application Number Title Priority Date Filing Date
US12/413,280 Expired - Fee Related US8600058B2 (en) 2009-03-27 2009-03-27 Generation of self-certified identity for efficient access control list management

Country Status (1)

Country Link
US (1) US8600058B2 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110116496A1 (en) * 2009-11-09 2011-05-19 Samsung Electronics Co., Ltd. Method and apparatus for giving monopoloy of call in call transmission/reception system using upnp
US10154039B1 (en) * 2014-08-06 2018-12-11 Amazon Technologies, Inc. Hierarchical policy-based shared resource access control
US11165767B2 (en) * 2017-03-31 2021-11-02 Huawei Technologies Co., Ltd. Identity authentication method and system, server, and terminal
US11424996B2 (en) * 2018-11-27 2022-08-23 Samsung Electronics Co., Ltd. Method for controlling display device, and display device according thereto

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10972468B2 (en) 2017-11-21 2021-04-06 Vmware, Inc. Adaptive device enrollment
US10986078B2 (en) 2017-11-21 2021-04-20 Vmware, Inc. Adaptive device enrollment

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040068653A1 (en) * 2002-10-08 2004-04-08 Fascenda Anthony C. Shared network access using different access keys
US20050027984A1 (en) * 2003-07-09 2005-02-03 Kabushiki Kaisha Toshiba Information communication device, information communication system, and computer program product for transmission control
US20070173229A1 (en) * 2004-10-27 2007-07-26 Huawei Technologies Co., Ltd. Authentication Method
US20080098088A1 (en) * 2005-01-13 2008-04-24 Hirokazu Tamano Communication System, Terminal Device And Communication Device
US20080162934A1 (en) * 2006-09-20 2008-07-03 Katsuyoshi Okawa Secure transmission system
US20090083846A1 (en) * 2006-04-28 2009-03-26 Huawei Technologies Co., Ltd. System and method for security management of home network
US20090253409A1 (en) * 2008-04-07 2009-10-08 Telefonaktiebolaget Lm Ericsson (Publ) Method of Authenticating Home Operator for Over-the-Air Provisioning of a Wireless Device
US20100169646A1 (en) * 2008-12-29 2010-07-01 General Instrument Corporation Secure and efficient domain key distribution for device registration
US20100198954A1 (en) * 2007-06-29 2010-08-05 Ennio Grasso Method and system for the provision seesion control in an local area network
US7821955B2 (en) * 2006-12-28 2010-10-26 Motorola, Inc. Universal Plug-and-Play latency and delay compensation

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040068653A1 (en) * 2002-10-08 2004-04-08 Fascenda Anthony C. Shared network access using different access keys
US7607015B2 (en) * 2002-10-08 2009-10-20 Koolspan, Inc. Shared network access using different access keys
US20050027984A1 (en) * 2003-07-09 2005-02-03 Kabushiki Kaisha Toshiba Information communication device, information communication system, and computer program product for transmission control
US20070173229A1 (en) * 2004-10-27 2007-07-26 Huawei Technologies Co., Ltd. Authentication Method
US20080098088A1 (en) * 2005-01-13 2008-04-24 Hirokazu Tamano Communication System, Terminal Device And Communication Device
US20090083846A1 (en) * 2006-04-28 2009-03-26 Huawei Technologies Co., Ltd. System and method for security management of home network
US20080162934A1 (en) * 2006-09-20 2008-07-03 Katsuyoshi Okawa Secure transmission system
US7821955B2 (en) * 2006-12-28 2010-10-26 Motorola, Inc. Universal Plug-and-Play latency and delay compensation
US20100198954A1 (en) * 2007-06-29 2010-08-05 Ennio Grasso Method and system for the provision seesion control in an local area network
US20090253409A1 (en) * 2008-04-07 2009-10-08 Telefonaktiebolaget Lm Ericsson (Publ) Method of Authenticating Home Operator for Over-the-Air Provisioning of a Wireless Device
US20100169646A1 (en) * 2008-12-29 2010-07-01 General Instrument Corporation Secure and efficient domain key distribution for device registration

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110116496A1 (en) * 2009-11-09 2011-05-19 Samsung Electronics Co., Ltd. Method and apparatus for giving monopoloy of call in call transmission/reception system using upnp
US10623197B2 (en) * 2009-11-09 2020-04-14 Samsung Electronics Co., Ltd Method and apparatus for giving monopoly of call in call transmission/reception system using UPnP
US10154039B1 (en) * 2014-08-06 2018-12-11 Amazon Technologies, Inc. Hierarchical policy-based shared resource access control
US11165767B2 (en) * 2017-03-31 2021-11-02 Huawei Technologies Co., Ltd. Identity authentication method and system, server, and terminal
US11424996B2 (en) * 2018-11-27 2022-08-23 Samsung Electronics Co., Ltd. Method for controlling display device, and display device according thereto

Also Published As

Publication number Publication date
US8600058B2 (en) 2013-12-03

Similar Documents

Publication Publication Date Title
KR102113910B1 (en) Automatic identification of invalid participants in a secure synchronization system
US10140432B2 (en) Method for scalable access control decisions
EP3117575B1 (en) Systems and methods related to establishing a temporary trust relationship between a network-based media service and a digital media renderer
EP2605168B1 (en) System and method for preventing the unauthorized playback of content
KR100769674B1 (en) Method and System Providing Public Key Authentication in Home Network
US8751800B1 (en) DRM provider interoperability
US7937752B2 (en) Systems and methods for authenticating communications in a network medium
US10084789B2 (en) Peer to peer enterprise file sharing
US20050204038A1 (en) Method and system for distributing data within a network
US8600058B2 (en) Generation of self-certified identity for efficient access control list management
KR20050084822A (en) Certificate based authorized domains
EP2713547B1 (en) Media resource access control method and device
US9251334B1 (en) Enabling playback of media content
US8265270B2 (en) Utilizing cryptographic keys and online services to secure devices
JP2009528752A (en) Record broadcasted digital content in a way that preserves privacy
EP3085063B1 (en) Managing streaming in home media network having a home gateway and a plurality of devices
US10956583B2 (en) Multi-phase digital content protection
Alsaffar et al. IPTV service framework based on secure authentication and lightweight content encryption for screen-migration in Cloud computing
KR20120094350A (en) Methods of providing limited contents list in dlna home network system, digital media server and digital media player
Taesombut et al. A secure multimedia system in emerging wireless home networks
TW202226785A (en) Internet of things system based on security orientation and group sharing
Weihua et al. Design of DRM Middleware Player System in IPTV Based on JSE

Legal Events

Date Code Title Description
AS Assignment

Owner name: SAMSUNG ELECTRONICS CO., LTD., KOREA, DEMOCRATIC P

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:VERMA, SANJEEV;REEL/FRAME:022470/0668

Effective date: 20090325

AS Assignment

Owner name: SAMSUNG ELECTRONICS CO., LTD., KOREA, REPUBLIC OF

Free format text: CORRECTIVE ASSIGNMENT TO CORRECT THE ASSIGNEE'S COUNTRY TO READ --REPUBLIC OF KOREA-- PREVIOUSLY RECORDED ON REEL 022470 FRAME 0668. ASSIGNOR(S) HEREBY CONFIRMS THE ASSIGNMENT DOCUMENT;ASSIGNOR:VERMA, SANJEEV;REEL/FRAME:022777/0402

Effective date: 20090325

FEPP Fee payment procedure

Free format text: PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Free format text: PAYER NUMBER DE-ASSIGNED (ORIGINAL EVENT CODE: RMPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

STCF Information on status: patent grant

Free format text: PATENTED CASE

FPAY Fee payment

Year of fee payment: 4

FEPP Fee payment procedure

Free format text: MAINTENANCE FEE REMINDER MAILED (ORIGINAL EVENT CODE: REM.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

LAPS Lapse for failure to pay maintenance fees

Free format text: PATENT EXPIRED FOR FAILURE TO PAY MAINTENANCE FEES (ORIGINAL EVENT CODE: EXP.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

STCH Information on status: patent discontinuation

Free format text: PATENT EXPIRED DUE TO NONPAYMENT OF MAINTENANCE FEES UNDER 37 CFR 1.362

FP Lapsed due to failure to pay maintenance fee

Effective date: 20211203